CVE-2017-3145

BIND was improperly sequencing cleanup operations on upstream recursion fetch contexts, leading in some cases to a use-after-free error that can trigger an assertion failure and crash in named. Affects BIND 9.0.0 to 9.8.x, 9.9.0 to 9.9.11, 9.10.0 to 9.10.6, 9.11.0 to 9.11.2, 9.9.3-S1 to 9.9.11-S1, 9.10.5-S1 to 9.10.6-S1, 9.12.0a1 to 9.12.0rc1.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.9.3:s1:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.9.11:s1:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.10.5:s1:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.10.6:s1:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.12.0:alpha1:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.12.0:b1:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.12.0:b2:*:*:*:*:*:*
cpe:2.3:a:isc:bind:9.12.0:rc1:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:6.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:6.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:6.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:a:netapp:data_ontap_edge:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
OR cpe:2.3:o:juniper:junos:12.1x46-d76:-:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:12.3x48-d70:-:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:15.1x49-d140:-:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:17.4r2:-:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.1r2:-:*:*:*:*:*:*
cpe:2.3:o:juniper:junos:18.2r1:-:*:*:*:*:*:*
OR cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx240h2:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx240m:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx380:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx4000:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx5000:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx550_hm:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx550m:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*
cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*

History

16 Jun 2023, 17:15

Type Values Removed Values Added
References
  • (MISC) https://supportportal.juniper.net/s/article/2018-07-Security-Bulletin-SRX-Series-Vulnerabilities-in-ISC-BIND-named -

Information

Published : 2019-01-16 20:29

Updated : 2024-02-04 20:03


NVD link : CVE-2017-3145

Mitre link : CVE-2017-3145

CVE.ORG link : CVE-2017-3145


JSON object : View

Products Affected

juniper

  • srx550_hm
  • srx550m
  • srx650
  • srx3600
  • srx340
  • srx240h2
  • srx300
  • srx110
  • srx380
  • srx4000
  • srx4200
  • srx4100
  • srx210
  • srx3400
  • srx1500
  • srx240
  • junos
  • srx100
  • srx4600
  • srx550
  • srx5800
  • srx240m
  • srx320
  • srx5000
  • srx5400
  • srx345
  • srx220
  • srx5600
  • srx1400

redhat

  • enterprise_linux_server
  • enterprise_linux_desktop
  • enterprise_linux_server_eus
  • enterprise_linux_server_tus
  • enterprise_linux_server_aus
  • enterprise_linux_workstation

isc

  • bind

debian

  • debian_linux

netapp

  • data_ontap_edge
CWE
CWE-416

Use After Free